Executive Summary

Informations
Name CVE-2021-43860 First vendor Publication 2022-01-12
Vendor Cve Last vendor Modification 2023-12-23

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 6 Temporal Score 8.6
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Flatpak is a Linux application sandboxing and distribution framework. Prior to versions 1.12.3 and 1.10.6, Flatpak doesn't properly validate that the permissions displayed to the user for an app at install time match the actual permissions granted to the app at runtime, in the case that there's a null byte in the metadata file of an app. Therefore apps can grant themselves permissions without the consent of the user. Flatpak shows permissions to the user during install by reading them from the "xa.metadata" key in the commit metadata. This cannot contain a null terminator, because it is an untrusted GVariant. Flatpak compares these permissions to the *actual* metadata, from the "metadata" file to ensure it wasn't lied to. However, the actual metadata contents are loaded in several places where they are read as simple C-style strings. That means that, if the metadata file includes a null terminator, only the content of the file from *before* the terminator gets compared to xa.metadata. Thus, any permissions that appear in the metadata file after a null terminator are applied at runtime but not shown to the user. So maliciously crafted apps can give themselves hidden permissions. Users who have Flatpaks installed from untrusted sources are at risk in case the Flatpak has a maliciously crafted metadata file, either initially or in an update. This issue is patched in versions 1.12.3 and 1.10.6. As a workaround, users can manually check the permissions of installed apps by checking the metadata file or the xa.metadata key on the commit metadata.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43860

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-276 Incorrect Default Permissions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 3
Os 1
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://security.gentoo.org/glsa/202312-12
Source Url
CONFIRM https://github.com/flatpak/flatpak/security/advisories/GHSA-qpjc-vq3c-572j
DEBIAN https://www.debian.org/security/2022/dsa-5049
MISC https://github.com/flatpak/flatpak/commit/54ec1a482dfc668127eaae57f135e6a8e0b...
https://github.com/flatpak/flatpak/commit/65cbfac982cb1c83993a9e19aa424daee8e...
https://github.com/flatpak/flatpak/commit/93357d357119093804df05acc32ff335839...
https://github.com/flatpak/flatpak/commit/ba818f504c926baaf6e362be8159cfacf99...
https://github.com/flatpak/flatpak/commit/d9a8f9d8ccc0b7c1135d0ecde006a75d25f...
https://github.com/flatpak/flatpak/releases/tag/1.10.6
https://github.com/flatpak/flatpak/releases/tag/1.12.3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-12-23 13:28:12
  • Multiple Updates
2023-11-07 21:33:06
  • Multiple Updates
2022-02-10 21:23:11
  • Multiple Updates
2022-01-25 21:23:16
  • Multiple Updates
2022-01-22 00:23:03
  • Multiple Updates
2022-01-17 09:23:00
  • Multiple Updates
2022-01-13 17:23:07
  • Multiple Updates
2022-01-13 00:23:03
  • First insertion